Tuesday, March 13, 2018

HOW TO HACK ANY ANDROID DEVICE


Hacking Android nowadays, is not something which is the exclusive domain of the experts, With Some knowledge and some practice you can also Hack Any Android device. Did you know that Hacking Android is one of the most searched topics on Internet?. In this Article, I am Going to show that How to Hack Any Android Device.

Do ask us your queries in the comment box, we will try to solve it asap.

Advantage Of This Hack??

1. You can Hack File manager
2. Call Records
3. SMS Records
4. Browser History
5. App manager
6. can see his/her GPS location
7. Send Toast Message 
8. Can remotely take pictures and listen to Victims voice and Lots More

What Do You Need??

1. Laptop/PC(with Active internet connection and Windows 7 or Above)
2. Droid Jack
3. Little bit Patience

Step 1: Extract the Droid jack.rar file, Open the extracted folder and then double click on Droid Jack.Jar file. After That you will able to See a Login Screen With username and password, Don’t do anything just simply Click on the Lock Symbol.

Step 2: I hope that you have successfully launched Droid Jack, After that Click on Generate Apk Tab and then write any name in the app name and File name part, in Port number write “1998” and also select “Stealth Mode”.

Step 3: For Dynamic DNS go to www.noip.com and then go to Sign Up and then Register yourself on no-ip.

Step 4: Now Go this Link  and click on Add Hostname and then write the desired host name you want and then click on Add Host Name. now Copy the whole Hostname. in my case, it is “sadflute.ddns.net”. Now Open Droid jack and then paste it in Dynamic DNS part and then click on generate. it will take some time to generate the apk.

Step 5: Now Open the folder where you had extracted Droid Jack and you will get to see an apk file generated. Just install the Apk file in victim’s phone and the best thing is due to stealth mode whenever victim will open the app it will get invisible.

Step 6: Now Go to this Link  and download DUC and then install it on your PC/ Laptop. open it and after that click on edit Hosts, then select the hostname that you had created earlier and then Click on Save.

Step 7: Now Open your router settings, to do so go to command prompt and then write “Ip config” and then copy the default gateway and paste it into your browser’s URL part and hit Enter. Now you will get to see router login page. After that login to the page.

Step 8: Now go to Forwarding > Virtual Server and then click on Add new and then In the service Port write “1998”, for IP Address part go to cmd write “ipconfig” and then hit enter and then copy the Ipv4 address and paste it in Ip Address section and then click on Save.

Step 9: Now to check whether you have done Step 8 right or not, go to droid jack and then click on “Device” tab and then in the Port part write 1998 and switch on the reception, now go to canyouseeme.org and then in port to check  part write 1998, if it shows Sucess then you are going in right path.

Step 10: whenever the victim installs and opens the app you will get a message that (Device name has joined the party), and you will get a Screen Like this, Voila you did it.

Friday, March 2, 2018

What is an Android Custom ROM?

 

 

In the world of Android, you’ll often hear people talking about “Custom ROMs”. This article will explain why you might want one. So don’t be shy, read on.

The term ROM, which stands for Read Only Memory and really has very little to do with what a custom Android ROM actually is, can be confusing. A custom Android ROM refers to a phone’s firmware, based on Google’s Android platform. Android is open source and therefore any developer can edit the code, recompile it, and re-release for a wide variety of devices. Users can install ROMs to change a device’s appearance and behavior. ROMs are developed by the Android community, often times by a group of core developers who do this purely out of passion for modding. This means that most are completely free. Custom ROMs are available for phones, tablets, media players, smart watches and almost any type of device running Android.

When you buy your Android device, it comes with what we call a “stock ROM” or the “stock firmware”. This refers to the preinstalled operating system. This ROM usually has limited functionality as defined by the phone’s manufacturer. By flashing a custom ROM, you can unlock extra features and sometimes improve the performance.

Flashing a ROM is easy and if you follow instructions, you barely need to know what you’re doing… and I barely need to have friends! It’s been 17 days since someone texted me. You should know that if you do something incorrectly while flashing a ROM, you risk rendering your phone inoperable. This is rare but can happen if you aren’t careful, and it’s called “bricking”.

Many Android users will never touch a custom ROM and will be perfectly satisfied. For those of us who want to push the performance of our devices and unlock extra features, we’ll be using custom ROMs. Here are some of the benefits of switching to a Custom ROM:

Performance

Out of the box, your phone or tablet’s hardware is clocked at a speed that the manufacturer considers optimal in terms of heat and battery life. On a custom ROM, you’ll be able to overclock your hardware to get big performance increases. These changes can really show when you’re playing graphics intensive games. Another way a ROM can improve performance is by removing carrier or OEM-installed apps, known as bloatware, which can free up system resources.

Battery Life

On the flip-side of overclocking, there’s underclocking. If you don’t really need all the speed of your massive processor, you can dial it back a bit by underclocking. With your processor running at a lower speed, you can often extend battery life by days! This is something to consider if you find yourself charging your phone multiple times per day. A custom ROM, again, by removing bloatware, can help free up the CPU to do less because there are fewer apps running in the background.

Updates

One of the most frustrating things about owning an Android is waiting for your manufacturer to push an update to your phone so you can get the latest features. Often times manufacturers will even cut support for your device entirely. This leaves you stuck with a phone with an old version of Android. The solution is a custom ROM on the newest Android version. Even if your phone is stuck on KitKat, you can download and flash a ROM based on Lollipop. Many of the more popular ROMs even update on a daily basis. These updates are called “Nightlies”.

Customization

Android is already very customizable right out of the box. With a custom ROM you can even modify things like the color of your notification light, the force of your vibration, the saturation of the colors on your screen and much more. I wish I could customize myself a friend!

If at this point you’re sold on the idea of installing a custom ROM, you next step is deciding which one you want. This is the fun part! Remember what it’s like to have fun? I’m really lonely.
{From xda devolopers}

Sunday, February 25, 2018

Kali Linux Dual Boot with Windows

Installing Kali alongside a Windows installation can be quite useful. However, you need to exercise caution during the setup process. First, make sure that you’ve backed up any important data on your Windows installation. Since you’ll be modifying your hard drive, you’ll want to store this backup on external media. Once you’ve completed the backup, we recommend you peruse Kali Linux Hard Disk Install, which explains the normal procedure for a basic Kali install.

In our example, we will be installing Kali Linux alongside an installation of Windows 7, which is currently taking up 100% of the disk space in our computer. We will start by resizing our current Windows partition to occupy less space and then proceed to install Kali Linux in the newly-created empty partition.

Download Kali Linux and either burn the ISO to DVD, or prepare a USB stick with Kali linux Live as the installation medium. If you do not have a DVD or USB port on your computer, check out the Kali Linux Network Install. Ensure you have:

Minimum of 20 GB free disk space on WindowsCD-DVD / USB boot support

Preparing for the Installation

Download Kali Linux.Burn The Kali Linux ISO to DVD or copy Kali Linux Live to USB.Ensure that your computer is set to boot from CD / USB in your BIOS.

Dual Boot Installation Procedure

To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Boot screen. Select Live, and you should be booted into the Kali Linux default desktop.Now launch the gparted program. We’ll use gparted to shrink the existing Windows partition to give us enough room to install Kali Linux. 

Select your Windows partition. Depending on your system, it will usually be the second, larger partition. In our example, there are two partitions; the first is the System Recovery partition, and Windows is actually installed in /dev/sda2. Resize your Windows partition and leave enough space (20 GB minimum) for the Kali installation. 

Once you have resized your Windows partition, ensure you “Apply All Operations” on the hard disk. Exit gparted and reboot.

Kali Linux Installation Procedure

The installation procedure from this point onwards is similar to a Kali Linux Hard Disk install, until the point of the partitioning, where you need to select “Guided – use the largest continuous free space” that you created earlier with gparted

Once the installation is done, reboot. You should be greeted with a GRUB boot menu, which will allow you to boot either into Kali or Windows.

Post Installation

Now that you’ve completed installing Kali Linux, it’s time to customize your system. The Kali General Use section of our site has more information and you can also find tips on how to get the most out of Kali in our User Forums.

Wednesday, February 21, 2018

Steps To Bypass Android 5 Lollipop Lock Screen

First of in your locked android click on Emergency Dialer option.Now there keep on typing any random numbers and characters until it reaches its maximum limit.

Now just copy out all the number that you have typed there.Now open the camera that you can even access a lock screen.Now try to drag the screen downward and it will ask you to enter a password. There paste the code that you had copied.

If the camera app not crashes then repeat step from 1 to 5 with pressing volume keys while pasting the character code.Now you have to repeat this until camera app crashes and you moved to main menu with unlocked screen.

Thats it you are done, your android will be unlocked now.

So above is all about How to Unlock/Bypass Android 5 Lollipop Lock Screen. The easiest and simple way to unlock forgotten password, pin of your android with security vulnerability of android 5.0. Hope you like this, do share this with others too aware them also. Leave a comment below if you have any related queries.

HOW TO HACK ANY ANDROID DEVICE

Hacking Android nowadays, is  not  something which is the  exclusive domain of  the experts, With Some knowledge and some practice you can...